Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / safebuffer/vulnerable-AD issues and pull requests

#21 - Update vulnad.ps1

Pull Request - State: open - Opened by Mahesh-Parmar 5 months ago

#20 - Update vulnad.ps1

Pull Request - State: open - Opened by Mahesh-Parmar 5 months ago

#20 - Update vulnad.ps1

Pull Request - State: open - Opened by Mahesh-Parmar 5 months ago

#19 - Kerberoasting is working ?

Issue - State: open - Opened by jinrowarrior almost 2 years ago - 1 comment

#18 - Writeup - Attack CS.ORG from Anonymous user

Issue - State: open - Opened by n0n4me404 almost 2 years ago - 2 comments

#17 - Added prerequisites for Install-ADDSForest

Pull Request - State: closed - Opened by ACK-J almost 2 years ago

#15 - Remove unicode banner.

Pull Request - State: closed - Opened by danielwalo about 2 years ago

#14 - function VulnAD-Kerberoasting Unsuccessful

Issue - State: open - Opened by mbb5546 about 2 years ago - 3 comments

#14 - function VulnAD-Kerberoasting Unsuccessful

Issue - State: open - Opened by mbb5546 about 2 years ago - 3 comments

#13 - Update vulnad.ps1

Pull Request - State: closed - Opened by PeacefullyBrewed over 2 years ago

#13 - Update vulnad.ps1

Pull Request - State: closed - Opened by PeacefullyBrewed over 2 years ago

#12 - Commands doesn't work

Issue - State: open - Opened by goheesheng over 2 years ago - 4 comments

#11 - Wish: complete path to Domain Admin

Issue - State: open - Opened by devl00p over 2 years ago

#11 - Wish: complete path to Domain Admin

Issue - State: open - Opened by devl00p over 2 years ago

#9 - Any version that can work on windows server 2016

Issue - State: open - Opened by mbunde almost 3 years ago - 1 comment

#9 - Any version that can work on windows server 2016

Issue - State: open - Opened by mbunde almost 3 years ago - 1 comment

#8 - How to play with this Powershell

Issue - State: open - Opened by hoangchung0701 almost 3 years ago - 2 comments

#8 - How to play with this Powershell

Issue - State: open - Opened by hoangchung0701 almost 3 years ago - 2 comments

#7 - Please Help

Issue - State: closed - Opened by omerqw23451 about 3 years ago

#6 - Install Errors - Banner and Validation Errors

Issue - State: closed - Opened by forensic65x about 3 years ago - 3 comments

#5 - not getting installed. Pls help

Issue - State: closed - Opened by jabriyel about 3 years ago - 5 comments

#4 - Fix DCSync Not Work

Pull Request - State: closed - Opened by John-Thunder about 3 years ago - 1 comment

#2 - Unexpected token on Windows Server 2008 R2

Issue - State: closed - Opened by tieupham267 about 4 years ago - 1 comment

#1 - Passwords for Kerberoasting conflicts with AD password settings

Issue - State: closed - Opened by DotDotSlashRepo about 4 years ago - 2 comments